RHEL 6 : bind (RHSA-2016:0078)

high Nessus Plugin ID 88479

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated bind packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6.4 and 6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

A denial of service flaw was found in the way BIND followed DNS delegations. A remote attacker could use a specially crafted zone containing a large number of referrals which, when looked up and processed, would cause named to use excessive amounts of memory or crash. (CVE-2014-8500)

A flaw was found in the way BIND handled requests for TKEY DNS resource records. A remote attacker could use this flaw to make named (functioning as an authoritative DNS server or a DNS resolver) exit unexpectedly with an assertion failure via a specially crafted DNS request packet. (CVE-2015-5477)

A denial of service flaw was found in the way BIND parsed certain malformed DNSSEC keys. A remote attacker could use this flaw to send a specially crafted DNS query (for example, a query requiring a response from a zone containing a deliberately malformed key) that would cause named functioning as a validating resolver to crash. (CVE-2015-5722)

A denial of service flaw was found in the way BIND processed certain records with malformed class attributes. A remote attacker could use this flaw to send a query to request a cached record with a malformed class attribute that would cause named functioning as an authoritative or recursive server to crash. (CVE-2015-8000)

Note: This issue affects authoritative servers as well as recursive servers, however authoritative servers are at limited risk if they perform authentication when making recursive queries to resolve addresses for servers listed in NS RRSETs.

Red Hat would like to thank ISC for reporting the CVE-2015-5477, CVE-2015-5722, and CVE-2015-8000 issues. Upstream acknowledges Jonathan Foote as the original reporter of CVE-2015-5477, and Hanno Bock as the original reporter of CVE-2015-5722.

All bind users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the update, the BIND daemon (named) will be restarted automatically.

Solution

Update the affected packages.

See Also

https://kb.isc.org/docs/aa-01216

https://kb.isc.org/docs/aa-01272

https://kb.isc.org/docs/aa-01287

https://kb.isc.org/docs/aa-01317

https://access.redhat.com/errata/RHSA-2016:0078

https://access.redhat.com/security/cve/cve-2014-8500

https://access.redhat.com/security/cve/cve-2015-5477

https://access.redhat.com/security/cve/cve-2015-5722

https://access.redhat.com/security/cve/cve-2015-8000

Plugin Details

Severity: High

ID: 88479

File Name: redhat-RHSA-2016-0078.nasl

Version: 2.11

Type: local

Agent: unix

Published: 1/29/2016

Updated: 10/24/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:bind, p-cpe:/a:redhat:enterprise_linux:bind-chroot, p-cpe:/a:redhat:enterprise_linux:bind-debuginfo, p-cpe:/a:redhat:enterprise_linux:bind-devel, p-cpe:/a:redhat:enterprise_linux:bind-libs, p-cpe:/a:redhat:enterprise_linux:bind-sdb, p-cpe:/a:redhat:enterprise_linux:bind-utils, cpe:/o:redhat:enterprise_linux:6.4, cpe:/o:redhat:enterprise_linux:6.5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/28/2016

Vulnerability Publication Date: 12/10/2014

Exploitable With

Core Impact

Reference Information

CVE: CVE-2014-8500, CVE-2015-5477, CVE-2015-5722, CVE-2015-8000

RHSA: 2016:0078